General

  • Target

    5da3e6b4bea1eaceddb048a4a6bd702291189f42d15c4b2670de78984329b0a9

  • Size

    59KB

  • Sample

    220124-atr97sggam

  • MD5

    3d57934b0143b09e82092896580f90b0

  • SHA1

    ecfb2a7f8b9cc9878a447c6733b01276c13c5c6b

  • SHA256

    5da3e6b4bea1eaceddb048a4a6bd702291189f42d15c4b2670de78984329b0a9

  • SHA512

    0cfdb2c274b11697c875ccbf1943cb5cdee488018eada30408d7f7efc63d6d7df4e954e7239e71de8f8b082b7e9126255524e941e6620eeadf03b7c412b16882

Malware Config

Extracted

Path

C:\\README.27a6f0b5.TXT

Family

darkside

Ransom Note
----------- [ Welcome to DarkSide ] -------------> What happend? ---------------------------------------------- Your computers and servers are encrypted, backups are deleted. We use strong encryption algorithms, so you cannot decrypt your data. But you can restore everything by purchasing a special program from us - universal decryptor. This program will restore all your network. Follow our instructions below and you will recover all your data. What guarantees? ---------------------------------------------- We value our reputation. If we do not do our work and liabilities, nobody will pay us. This is not in our interests. All our decryption software is perfectly tested and will decrypt your data. We will also provide support in case of problems. We guarantee to decrypt one file for free. Go to the site and contact us. How to get access on website? ---------------------------------------------- Using a TOR browser: 1) Download and install TOR browser from this site: https://torproject.org/ 2) Open our website: http://darksidfqzcuhtk2.onion/VGBU8VAXXW7EYB5U4KQJXUGU5NT5FP8208W6UXVSKQDAE3CNBR4JTZQCXEZFZWF2 When you open our website, put the following data in the input form: Key: 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 !!! DANGER !!! DO NOT MODIFY or try to RECOVER any files yourself. We WILL NOT be able to RESTORE them. !!! DANGER !!!
URLs

http://darksidfqzcuhtk2.onion/VGBU8VAXXW7EYB5U4KQJXUGU5NT5FP8208W6UXVSKQDAE3CNBR4JTZQCXEZFZWF2

Targets

    • Target

      5da3e6b4bea1eaceddb048a4a6bd702291189f42d15c4b2670de78984329b0a9

    • Size

      59KB

    • MD5

      3d57934b0143b09e82092896580f90b0

    • SHA1

      ecfb2a7f8b9cc9878a447c6733b01276c13c5c6b

    • SHA256

      5da3e6b4bea1eaceddb048a4a6bd702291189f42d15c4b2670de78984329b0a9

    • SHA512

      0cfdb2c274b11697c875ccbf1943cb5cdee488018eada30408d7f7efc63d6d7df4e954e7239e71de8f8b082b7e9126255524e941e6620eeadf03b7c412b16882

    • DarkSide

      Targeted ransomware first seen in August 2020. Operators steal data to use as leverage.

    • Modifies extensions of user files

      Ransomware generally changes the extension on encrypted files.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Sets desktop wallpaper using registry

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Credential Access

Credentials in Files

1
T1081

Collection

Data from Local System

1
T1005

Impact

Defacement

1
T1491

Tasks